CN107851140B - Method and device for generating password by pressure touch - Google Patents

Method and device for generating password by pressure touch Download PDF

Info

Publication number
CN107851140B
CN107851140B CN201680016735.0A CN201680016735A CN107851140B CN 107851140 B CN107851140 B CN 107851140B CN 201680016735 A CN201680016735 A CN 201680016735A CN 107851140 B CN107851140 B CN 107851140B
Authority
CN
China
Prior art keywords
input
password
user
character
pressure value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201680016735.0A
Other languages
Chinese (zh)
Other versions
CN107851140A (en
Inventor
王守诚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN107851140A publication Critical patent/CN107851140A/en
Application granted granted Critical
Publication of CN107851140B publication Critical patent/CN107851140B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A method for generating a password by pressure touch comprises the following steps: judging whether the current interface is in a password input state (S501); when the current interface is determined to be in the password input state, receiving characters and pressure values input by a user (S502); the character is processed according to the pressure value to generate a password (S503). Even if others completely remember the key input of the user, the final input of the user cannot be known, so that peeping is effectively prevented, and the security of inputting the password is improved.

Description

Method and device for generating password by pressure touch
Technical Field
The invention relates to the field of data processing, in particular to a method and a device for generating a password by pressure touch.
Background
The password input by using the touch screen is more and more common, but like the physical keyboard, the touch input keyboard (also called soft keyboard, virtual keyboard, hereinafter referred to as soft keyboard) also has a potential safety hazard. When a user inputs a password, especially when the user inputs the password by using a soft keyboard of a smart phone, an automatic teller machine (atm), a point of sale (POS) machine, and the like, the user is easily peeped, so that a risk of password leakage exists, and even bad consequences such as account theft, property loss, and the like can be caused.
The existing peep-proof technology comprises the steps of adding a solid shade or changing the position of a soft keyboard key for the equipment, wherein the former needs hardware modification cost and is heavy in appearance, and the latter cannot completely eliminate peep hidden danger, and both can reduce the convenience of user input.
In addition, in the prior art, chinese patent publication No. CN102982269A discloses a method and system for authenticating a privacy-preventing password based on biometric features, in which when a user inputs a password, the biometric features of the user, i.e., the degree of lightness of each operation, are recorded at the same time, and the sequence of lightness is used as the password or a part of the password to enhance the security of the password. The method changes a password storage system and cannot be compatible with the current widely used password input mode. Another U.S. patent publication No. US7305559B2 discloses a password input method that incorporates an input rhythm, but still causes password leakage if the input rhythm is peeped or illegally recorded by a camera. Therefore, the prior art still has the problems of low security and poor convenience in the aspect of password input.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for generating a password by pressure touch, which greatly improve the security of the password, increase the convenience and flexibility of a user when inputting the password, and are compatible with a conventional touch device and a password storage system thereof.
In a first aspect, an embodiment of the present invention provides a method for generating a password by using pressure touch. The method comprises the following steps: the equipment judges whether the current interface is in a password input state or not; when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; and the equipment processes the character according to the pressure value to generate a password. By the technical scheme, the safety of the user when the user inputs the password can be effectively enhanced, and meanwhile, the convenience and the flexibility of the user when the user inputs the password are improved.
With reference to the first aspect, in a first implementation manner of the first aspect, the current interface is a user interface with an input focus, that is, the user interface may receive information input by a user through an input device such as a pressure touch screen, a keyboard, a mouse, and the like. The equipment is triggered to receive the password input of the user only when the current interface is the user interface for inputting the password, so that the input efficiency is improved, and certain electric quantity is saved.
With reference to the first aspect and the first implementation manner of the first aspect, in a second implementation manner of the first aspect, the determining, by the device, whether the current interface is in a password input state specifically includes: and the equipment judges whether the current interface is in a password input state or not according to the input frame type of the current interface. Taking a device running an Android operating system as an example, the device determines the type of the input box according to the InputType flag of the input box.
With reference to the first implementation manner of the first aspect and the second implementation manner of the first aspect, in a third implementation manner of the first aspect, when the device acquires that the type of the input box is android: when inputType is equal to 'textPasword', the device determines that the current interface is in a password input state. Optionally, in order to avoid password leakage, the real input characters may not be displayed in the input box of the current interface of the device, for example, the input characters may be hidden, or may be displayed as "+" symbols, "·" symbols, or other characters unrelated to the input characters, so as to prevent the input characters from being peeped by people.
With reference to the first aspect, in a fourth implementation manner of the first aspect, when the device determines that the current interface is not in a password input state, the input mode of the input method is adjusted according to an input box type of the current interface.
With reference to the first aspect, in a fifth implementation manner of the first aspect, after the password is generated, the password is verified. Optionally, the generated password is submitted to a password input box for comparison with the correct password.
With reference to the first aspect, in a sixth implementation manner of the first aspect, the processing, by the device, the character according to the pressure value specifically includes: if there are multiple password generation algorithms, the password is generated according to one password generation algorithm selected by the user. Optionally, the user may be prompted with the currently applicable password generation algorithm in the form of a text, a picture, an audio, a video, or the like during the password input operation of the user. Further, the content of the prompt may be disguised in order to confuse a peeper. Optionally, the selection may be: the device determines a finger for user input; the device invokes the corresponding password generation algorithm according to the different fingers. Therefore, different password generation algorithms can be called at any time according to different conditions, and the safety and the portability of the input password are greatly improved.
With reference to the first aspect and the sixth implementation manner of the first aspect, in a seventh implementation manner of the first aspect, the input information is (X)n,Yn) Wherein X isnFor the character entered, YnIs XnThe corresponding pressure value, n is a natural number; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines YnWhether it is less than a preset first threshold value Ymax1(ii) a When saidDevice determination of Yn<Ymax1Then, the generated password is Xn. The above password generation algorithm can also be expressed as: the equipment judges whether the pressure value corresponding to each character is smaller than a preset first threshold value or not; and the equipment generates a password according to the characters with the pressure values smaller than the first threshold value. The generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
With reference to the first aspect and the sixth implementation manner of the first aspect, in an eighth implementation manner of the first aspect, the input information is (X)n,Yn) Wherein X isnFor the character entered, YnIs XnThe corresponding pressure value, n is a natural number; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines YnWhether it is greater than a preset second threshold value Ymax2(ii) a When the device determines Yn>Ymax2Then, the generated password is Xn,Xn. The above password generation algorithm can also be expressed as: the equipment judges whether the pressure value corresponding to each character is larger than a preset second threshold value or not; and repeatedly inputting characters with pressure values larger than the second threshold value by the equipment to generate a password. The generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
With reference to the first aspect and the sixth implementation manner of the first aspect, in a ninth implementation manner of the first aspect, the input information is specifically (X)1,Y1),(X2,Y2),……,(Xk-1,Yk-1),(Xk,Yk),(Xk+1,Yk+1),……,(Xn,Yn) Wherein X is1,X2,……,Xk-1,Xk,Xk+1,……,XnFor the character entered, Y1,Y2,……,Yk-1,Yk,Yk+1,……,YnIs the character postA corresponding pressure value; wherein k and n are natural numbers, and n is more than or equal to k and more than 1; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines Y1,Y2,...,Yk-1,Yk,Yk+1,......,YnWhether it is greater than a preset third threshold value Ymax3(ii) a When the device determines Yk-1Is that the first is greater than the third threshold value Ymax3When the pressure value is greater than the predetermined value, the generated password is Xk-1,Xk,Xk+1,......,Xn. The above password generation algorithm can also be expressed as: the equipment judges whether the pressure value corresponding to each character is larger than a preset third threshold value or not; and the equipment generates a password according to the character with the first pressure value larger than the third threshold value and the characters after the character. The generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
With reference to the first aspect and the sixth implementation manner of the first aspect, in a tenth implementation manner of the first aspect, the input information is specifically (X)1,Y1),(X2,Y2) Wherein X is1,X2For the character entered, Y1,Y2The pressure value corresponding to the character is obtained; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines Y1And Y2The size of (d); if Y is2>Y1Generating a password of X2,X1(ii) a If Y is2≤Y1Generating a password of X1,X2. The above password generation algorithm can also be expressed as: the equipment compares the pressure values corresponding to the front character and the rear character; if the pressure value corresponding to the latter is larger than the pressure value corresponding to the former, exchanging the sequence of the two characters; if the pressure value corresponding to the latter is less than or equal to the pressure value corresponding to the former, the sequence of the two characters is kept; a password is generated. The generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens。
According to the different password generation algorithms, the equipment can generate the password by using the user input information containing the pressure value, and the password input process cannot know the finally generated password even if being peeped by others, so that the aim of preventing peeping is fulfilled; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
In a second aspect, embodiments of the present invention provide an apparatus, comprising a pressure touch screen, one or more processors, memory, one or more programs; the one or more programs stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for: the equipment judges whether the current interface is in a password input state or not; when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; and the equipment processes the character according to the pressure value to generate a password. The specific method is the same as the method of the first aspect.
In a third aspect, embodiments of the invention provide an apparatus comprising a pressure touch screen, a processor, a memory; the processor judges whether the current interface is in a password input state, and when the processor determines that the current interface is in the password input state, the pressure touch screen receives input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; and the processor processes the characters according to the pressure values to generate a password. Wherein the algorithm generating the password is stored in the memory. The specific method is the same as the method of the first aspect.
In a fourth aspect, an embodiment of the present invention provides an apparatus for generating a password by using pressure touch, where the apparatus includes a state determination unit, an input receiving unit, and a password generation unit; the state judging unit is used for judging whether the current interface is in a password input state or not; the input receiving unit is used for receiving input information of a user when the state judging unit determines that the current interface is in a password input state, wherein the input information comprises characters and pressure values generated when the characters are input; and the password generating unit is used for processing the characters according to the pressure values to generate passwords. The specific method is the same as the method of the first aspect.
In a fifth aspect, embodiments of the present invention provide a computer storage medium storing one or more programs, the one or more programs comprising instructions for performing the method of the first aspect.
Through the scheme, the password peep-proof capability is greatly enhanced, and even if other people completely remember the key input of the user, the final input of the user cannot be obtained, so that the password is effectively prevented from being peeped, and the password input safety is greatly improved.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a mobile phone according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a mobile phone operating system according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a logical framework of an input method according to an embodiment of the present invention;
fig. 4A is a schematic view of a soft keyboard input method interface according to an embodiment of the present invention;
FIG. 4B is a schematic diagram of another soft keyboard input method interface according to an embodiment of the present invention;
fig. 4C is a schematic diagram of a password input status interface according to an embodiment of the present invention;
fig. 5 is a schematic diagram illustrating a method for generating a password by using pressure touch according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a password generation algorithm according to an embodiment of the present invention;
FIG. 7 is a schematic diagram of another password generation algorithm provided in the embodiment of the present invention;
FIG. 8 is a schematic diagram of another password generation algorithm provided in the embodiments of the present invention;
FIG. 9 is a schematic diagram of another password generation algorithm provided in the embodiment of the present invention;
FIG. 10 is a schematic diagram of another password generation algorithm provided in the embodiment of the present invention;
FIG. 11 is a schematic diagram of another password generation algorithm provided in the embodiment of the present invention;
fig. 12 is a schematic view of a method for preventing peeping of a mobile phone according to an embodiment of the present invention;
FIG. 13 is a schematic view of an apparatus according to an embodiment of the present invention;
fig. 14 is a schematic diagram of an apparatus for generating a password by pressure touch according to an embodiment of the present invention.
Detailed Description
The technical solutions of the embodiments of the present invention will be described in detail and clearly with reference to the accompanying drawings of the embodiments.
Some devices in the embodiments of the present invention have a pressure touch screen, and pressure touch is implemented by pressure sensing. The embodiment of the invention is suitable for all occasions needing to input passwords by using the touch screen, the related devices comprise but are not limited to a mobile phone, a tablet computer, an intelligent watch, an automatic teller machine, a POS machine, an access control system and the like with a touch input function, and typical scenes comprise unlocking the mobile phone and an application program thereof by using the touch screen, inputting access control passwords, inputting bank card passwords by using the touch screen of the automatic teller machine, inputting bank card passwords by using the touch screen of the POS machine and the like. The operating system carried by the device includes but is not limited to
Figure GWB0000002946050000081
Figure GWB0000002946050000082
DOS, Unix, Linux, or other operating systems. The touch operation can be completed by the action of touching the touch screen by a suitable part or object such as a finger, a touch pen and the like. Some embodiments of the present invention take a smart phone running an Android operating system as an example, and it should be understood by those skilled in the art that the method of the embodiments of the present invention is also applicable to other devices having a touch input function.
Fig. 1 is a schematic diagram of a hardware structure of a mobile phone 100. It should be understood that cell phone 100 is only one example of a device having touch input functionality described above, and that cell phone 100 may have more or fewer components than shown, may combine two or more components, or may have a different configuration or arrangement of components. The various components shown in fig. 1 may be implemented in hardware, software, or a combination of software and hardware, including one or more signal processing and/or application specific integrated circuits.
The handset 100 includes a processor 110, a memory 120, an input device 130, a display device 140, a sensor 150, an audio circuit 160, a WiFi module 170, a radio frequency circuit 180, and a power supply 190. These components communicate over one or more communication buses or signal lines.
The processor 110 is the control center of the mobile phone 100, connects various parts of the mobile phone 100 by various interfaces and lines, and performs various functions of the mobile phone 100 and processes data by operating or executing software programs or instruction sets stored in the memory 120 and calling data stored in the memory 120, thereby performing overall monitoring of the mobile phone 100. Alternatively, processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which primarily handles operating systems, user interfaces, application programs, etc., and a modem, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110. In some embodiments, the processor 110 may include an image signal processor and a dual/multi-core processor.
The memory 120 may be used to store software programs and functional modules, and the processor 110 executes various functional applications and data processing of the mobile phone 100 by operating the software programs and functional modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone 100, and the like. Further, the memory 120 includes high speed random access memory, and also includes non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. The memory 120 may store various operating systems, such as the Windows operating system from Microsoft corporation, or the Android operating system developed by Google corporation, among others. In some embodiments of the present invention, stored in the memory 120 may be an Android operating system.
The input device 130 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the handset 100. Specifically, the input device 130 may include a touch panel 131 and other input devices 132. The touch panel 131, also referred to as a touch screen, can collect touch operations of a user (e.g., operations of the user on or near the touch panel 131 using any suitable part or object such as a finger, a stylus, etc.) and drive the corresponding connection device according to a preset program. Alternatively, the touch panel 131 may include two parts, i.e., a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 131 is implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 131, the input apparatus 130 includes other input devices 132. In particular, other input devices 132 include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, Home key, etc.), a trackball, a mouse, a joystick, and the like.
In particular, touch panel 131 includes a touch-sensitive surface (touch-sensitive surface) that is used to perform various operations related to contact detection, such as determining whether a contact has occurred (e.g., detecting a finger-down event), a pressure value and coordinate information of the touch, determining whether there is movement of the contact and tracking the movement across the touch-sensitive surface (e.g., detecting one or more finger-dragging events), and determining whether the contact has terminated (e.g., detecting a finger-up event or a break in contact). Determining movement of the point of contact may include determining velocity (magnitude), velocity (magnitude and direction), and/or acceleration (change in magnitude and/or direction) of the point of contact, the movement of the point of contact being represented by a series of contact data. These operations may be applied to single point contacts (e.g., one finger contact) or multiple point simultaneous contacts (e.g., "multi-touch"/multiple finger contacts). Touch detection technologies include, but are not limited to, capacitive, resistive, infrared, surface acoustic wave technologies, and the like.
It should be noted that touch panel 131 is understood to be a broad sense touch input device, and that touch sensitive surfaces may be integrated with a display screen or may be separated so as to interface with the system as a separate touch input device, such as coordinating mouse movement and mouse button presses (with or without single or multiple keyboard presses or holds), user movement taps on a touch pad, drags, scrolls, etc., stylus inputs, movement of the device, verbal commands, detected eye movements, biometric inputs, and/or any combination thereof, which may all be used as touch input devices. The following embodiments, while primarily presented with reference to finger inputs (e.g., single finger contact, single finger tap gesture, single finger swipe gesture), it should be understood that in some embodiments one or more of these finger inputs may be replaced by an input from another touch input device (e.g., a stylus input).
Herein, unless specifically stated, the user's gesture is flexible and may be a click, double click, drawing a line, single finger touch, or multi-finger touch, among others. One of ordinary skill in the art will appreciate that the selection of a particular gesture is flexible as long as substantially the same result is achieved. In this context, unless specifically stated otherwise, the location or region of the touch-sensitive surface at which the user's gesture is applied is also flexible, and may be a region or vicinity of an application interface element displayed by the display screen, a blank region of the display screen where no application interface element is displayed, a region of a function setting displayed by the display screen, and so forth. It will be appreciated by those skilled in the art that the gestures can be flexibly configured to act on specific locations or regions of the touch-sensitive surface, so long as substantially the same effect is achieved. In the embodiment of the present invention, the touch panel 131 detects a touch input of a user, and collects pressure touch information including characters and corresponding pressure values in the touch input.
The display device 140 may be used to display information input by or provided to the user as well as various menus of the handset 100. The Display device 140 may include a Display panel 141, and optionally, the Display panel 141 is configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch panel 131 can cover the display panel 141, and when the touch panel 131 detects a touch operation on or near the touch panel 131, the touch operation is transmitted to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 141 according to the type of the touch event. Visual output includes text, graphics, icons, video, and any combination thereof. In some embodiments, some or all of the visual output may correspond to a user interface object. Although in fig. 1, the touch panel 131 and the display panel 141 are two separate components to implement the input and output functions of the mobile phone 100, in some embodiments, the touch panel 131 and the display panel 141 are integrated to implement the input and output functions of the mobile phone 100.
The handset 100 may also include sensors 150, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 141 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 141 and/or the backlight when the mobile phone 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; optionally, the mobile phone 100 may further include other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described in detail herein.
The handset 100 may also include audio circuitry 160, wherein a speaker 161 and a microphone 162 may provide an audio interface between a user and the handset 100. The audio circuit 160 may transmit the electrical signal converted from the received audio data to the speaker 161, and convert the electrical signal into a sound signal for output by the speaker 161; on the other hand, the microphone 162 converts the collected sound signal into an electrical signal, which is received by the audio circuit 160 and converted into audio data, and then the audio data is output to the processor 110 for processing, and then the processed audio data is transmitted to another mobile phone through the rf circuit 180, or the audio data is output to the memory 120 for further processing. In some embodiments, audio circuitry 160 also includes a headset jack that provides an interface between audio circuitry 160 and a removable audio input/output peripheral, such as an output-only headset or a headset having both an output (e.g., a monaural or binaural headset) and an input (e.g., a microphone).
A Radio Frequency (RF) circuit 180 may be configured to receive and transmit information or signals during a call, convert an electrical signal into an electromagnetic signal or convert an electromagnetic signal into an electrical signal, and communicate with a communication network and other communication devices via the electromagnetic signal, in particular, receive downlink information of a base station and process the received downlink information to the processor 110; in addition, the data for designing uplink is transmitted to the base station. Well-known circuitry for performing these functions may be included, including but not limited to an antenna system, a radio frequency transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a codec chipset, a SIM (Subscriber Identity Module) card, and so forth. The radio frequency circuit 180 may communicate with networks, such as the internet, intranets, and/or wireless networks (such as cellular telephone networks, wireless local area networks, and/or metropolitan area networks), as well as other devices via wireless communications. The wireless communication may use any of a variety of communication standards, protocols, and technologies including, but not limited to, a global system for mobile communications, an enhanced data GSM environment, high-speed downlink packet access, high-speed uplink packet access, wideband code division multiple access, time division multiple access, bluetooth, wireless fidelity (e.g., IEEE 802.11a, IEEE 802.11b, IEEE 802.11g, and/or IEEE 802.11n), internet voice protocol, Wi-MAX, email protocol (e.g., Internet Message Access Protocol (IMAP) and/or Post Office Protocol (POP)), instant messaging (e.g., extensible messaging presence protocol (XMPP), session initiation protocol for instant messaging and presence with extensions (SIMPLE), Instant Messaging and Presence Service (IMPS)), and/or Short Message Service (SMS), or any other suitable communication protocol, including communication protocols not yet developed on the filing date of this document.
The power supply 190 is used for supplying power to the mobile phone 100 and managing the power. In particular, the power supply 190 can include a power management system, one or more power sources (e.g., battery, ac), a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator (e.g., light emitting diode), and any other components associated with the generation, management, and distribution of power in a cell phone.
Although not shown, the mobile phone 100 may further include a camera, a bluetooth module, etc., which will not be described herein.
The memory 120 of the mobile phone 100 may store an Android operating system, which is a Linux-based mobile device operating system and is composed of an operating system, middleware, a user interface and application software, and various functions are implemented by using the above hardware provided by the mobile phone. The architecture of the stored Android operating system will be described in detail below.
Fig. 2 is a schematic structural diagram of a mobile phone operating system running an Android operating system. The Android operating system architecture is divided into four layers, namely an application program layer, an application program framework layer, a function library layer and a Linux kernel layer from the high layer to the bottom layer.
1. An application program layer:
the application layer (Applications) is the top layer of the Android operating system architecture, and includes core application software assembled by the Android operating system, such as an email client, a short message, a call, a calendar, a map, a browser, a contact person, and the like. Of course, for a developer, the developer may write application software and install it into the layer. Generally, the application is developed by using Java language, and is completed by calling api (application Programming interface) provided by application framework layer.
2. Application framework layer:
an Application Framework layer (Application Framework) mainly provides developers with various APIs that can be used for accessing Application programs, and the developers interact with an Android bottom layer (such as a function library layer and a Linux kernel layer) through the Application Framework layer to develop own applications. The application framework layer is mainly a series of service and management systems of an Android operating system. The application framework layer mainly comprises the following key services:
an Activity Manager (Activity Manager) is used for managing the life cycle of the application program and providing a commonly used navigation backspacing function;
content Providers (Content Providers) for managing data sharing and access among different applications;
a Notification Manager (Notification Manager) for controlling the application to display prompt information (e.g., Alerts, Notification messages, etc.) to the user in the status bar;
resource Manager (Resource Manager): providing non-code resources (such as character strings, graphic and layout files (layout files), and the like) for the application program to use;
the Package Manager (Package Manager) is mainly used for managing application programs of the Android operating system;
views (View), with a rich, extensible set of views, that can be used to build an application, specifically including lists (List), grids (Grid), textboxes (TextBox), buttons (Button), and embeddable web browsers;
the Location Manager (Location Manager) mainly makes the application program have access to the current geographical Location of the mobile phone.
3. Function library layer:
the function library layer (Libraries) is the support of the application framework and is an important link for connecting the application framework layer and the Linux kernel layer. The function library layer comprises a plurality of function libraries compiled by a computer program C language or a C + + language, the function libraries can be used by different components in an Android operating system, and the function libraries provide services for developers through an Android application program framework. Specifically, the function library includes a libc function library, which is specifically customized for an embeddedlinux-based device; the function library also includes an Android operating system multimedia library (Media Framework) that supports playback and recording of audio/video in multiple encoding formats, while supporting still image files, as well as common audio/video encoding formats. The function library further includes a Surface Manager (Surface Manager) mainly responsible for managing access to the display system, specifically for managing interaction between display and access operations when executing a plurality of application programs, and for performing display synthesis on 2D drawing and 3D drawing.
The function library layer also comprises other function libraries for realizing various functions of the Android operating system mobile phone, such as: SGL (scalable Graphics library): a 2D graphic image processing engine based on an XML (extensible Markup language) file; ssl (secure Sockets layer): the device is positioned between a TVP/IP protocol (Transmission control protocol/Internet protocol) and various application layer protocols and provides support for data communication; OpenGL/ES: support of 3D effects; SQLite: a relational database engine; webkit: a Web browser engine; FreeType: bitmap (Bitmap) and Vector (Vector) font support; and so on.
The Android Runtime is a running environment on an Android operating system, and is a new virtual machine used by the Android operating system. In Android Runtime, by adopting an AOT (Ahead-Of-Time) technology, when an application program is installed for the first Time, the bytecode Of the application program is compiled into machine code in advance, so that the program becomes a real local application and then runs again, the step Of compiling is omitted, and the starting and the execution are faster.
In some other embodiments of the present invention, the Android Runtime may be replaced by a Core function library (Core Libraries) and a Dalvik Virtual Machine (Dalvik Virtual Machine). The core function library provides most functions in a Java language API (application Programming interface), and provides an interface for calling the underlying program library to an application program framework layer mainly in a JNI (Java Native interface) mode. And meanwhile, some core APIs of Android, such as Android. The Dalvik virtual machine uses a JIT (Just-in-Time) runtime compilation mechanism, requiring the virtual machine to recompile the bytecode in the background each Time a process is started, which has a certain impact on the start-up speed. Each Android application runs in an instance in a Dalvik virtual machine, and each Dalvik virtual machine instance is an independent process space. The Dalvik virtual machine is designed to run multiple virtual machines efficiently on one device. The Dalvik virtual machine executable file format is, dex, a compressed format designed specifically for Dalvik, and is suitable for systems with limited memory and processor speed. It is proposed that the Dalvik virtual machine relies on the Linux kernel to provide basic functions (threads, underlying memory management). It can be understood that Android Runtime and Dalvik belong to different types of virtual machines, and those skilled in the art can select different types of virtual machines under different conditions.
4. A Linux kernel layer:
android core system services such as security, memory management, process management, network protocol stack, driver model and the like are all based on Linux kernels. The Linux kernel also serves as an abstraction layer between the hardware and software stacks. The layer has many drivers associated with the mobile device, the main drivers being: display Driver (Display Driver): linux based Frame Buffer (Frame Buffer) driver. KeyBoard Driver (KeyBoard Driver): as a keyboard driver of the input device. Flash drive (Flash Memory Driver): and (3) a Flash driver based on MTD (memory technology device). Camera drive (Camera Driver): a commonly used Linux-based v412(Video for Linux) driver. Audio Driver (Audio Driver): a commonly used advanced Linux Sound architecture driver based on alsa (advanced Linux Sound architecture). Bluetooth drive (Bluetooth Driver): a wireless transmission technology based on the IEEE 802.15.1 standard. WiFi Drive (WiFi Drive): a driver based on the IEEE 802.11 standard. Binder (IPC) drive: a special driver of the Android has an independent equipment node and provides a function of inter-process communication. Power Management (Power Management): such as battery power, etc.
The implementation of the input method requires participation of each layer of an Android operating system. For the input of a user, the input can be identified only by the support of various drivers of a Linux kernel layer; an application program needing to call the input method runs in an application program layer; the application framework layer is used for displaying the content, UI, notification and the like of the application; the function library layer provides function support for the operation of the input method, such as the analysis of codes, the support of fonts and graphics, the display of input animation effects and the like.
Specifically, an Input Method Framework (IMF) is a system component of an Android operating system, and a developer can develop an Input Method application based on the IMF. In connection with an embodiment of the present invention, referring to fig. 3, the IMF mainly comprises three parts: the system comprises an input method manager, an input method editor and a client application program.
1. Input Method Manager (Input Method Manager, hereinafter abbreviated as IMM): is a central point for managing the interaction between the other parts of the IMF. It can be seen as a client API that exists in the context of each application program to communicate with global system services that manage all inter-process interactions.
2. Input Method Editor (Input Method Editor, hereinafter abbreviated as IME): for implementing a specific interaction model that allows the user to generate text and process the user's input. The system binds a currently used input method to create and run it, and determines when the input method hides or displays its User Interface (UI). Only one IME can be run at a time.
3. A Client Applications (hereinafter, referred to as CA) refers to an application program that calls an input method currently, and controls the input focus and the state of the IME through the IMM. Only one client application can use an IME at a time.
The three parts need to cooperate together to complete the work of the input method. For example, opening an application that requires an input method to be invoked, when the input box obtains input focus, the CA may notify the IMM to open the input method, and the IMM may then view the currently selected IME and invoke the IME. When the user submits the input, the IME may pass the input information to the CA for input.
The interactive process of the three parts of IMF is explained below with reference to fig. 3.
IMM: and binding the IME and the CA, and simultaneously performing parameter setting and safety control on the input method module to play a role of intermediate coordination. The input method manager service in the IMM is a master control center related to the input method in the whole system, and the CA requests to call the input method, namely, the input method is called through the process; and the WindowManagerservice is responsible for displaying the input method, receiving the user event and obtaining the focus authentication. An InputMethodManagerService process in the IMM acquires information of the current bound CA, such as an input box type, through an InputMethodClientProcess of the CA; the IME is started, modified and hidden by an InputMethodManagerService process in the IMM through an InputView process of the IME.
IME: and receiving key input information of a user, and calling a client interface to transmit the input information to the CA. The InputView process may acquire input information of a user from the touch screen, or may process text information of the CA through an inputcontext (inputconnection) process of the CA, such as operations of deleting characters, replacing characters, controlling a cursor position, and the like.
CA: for displaying the user's input information while providing the content of the current text box to the IME. The method comprises the steps that an InputMethodManager process of a CA indirectly controls the display or hiding of an IME through an InputMethodManagerService process of the IMM; the input method manager process of the CA provides the state of the current text box for the IME through an input method Session (input method Session wrapper) process of the IME, such as information of cursor change and the like, so that the IME adjusts the input state; the UI control can process some key information which is not processed by IME, such as Home key information, so that the key information can directly reach CA; the InputContext (InputConnection) process may display the input information on the user interface after the interaction of the CA and the IME is completed; the InputMethodClient is implemented as a client of an input method management service for identifying itself and receiving state changes from the management service.
When initializing an input method, the following things are done:
1. registering some system events, handling interactions of events (switching screens, closing system dialogs, packet changes) with input methods, such as: when the screen is closed, the input method menu is closed; when an input method package is deleted, the input method is removed from the available list, and so on.
2. Loading a list of input methods (buildInputMethodListLocked), reading the enabled input methods, if set to null, loading all input methods, and selecting a default input method.
3. A load status bar icon, etc.
And determining whether the current interface is in a password input state or not according to the type of the input box, wherein the input method manager service in the input method system service acquires the input type of the input box in the current interface from the client process. Specifically, when an input field (e.g., input box) gets the input focus and initiates an input method, the system calls onStartInputView () and enters an EditorInfo object parameter that contains details about the input type and other text field attributes, in which the inputType field contains the input type for the text field. The inputType field is an integer variable that contains bit-based rules that represent various input type settings, with common input types being digits, dates, phone numbers, passwords, and the like. android: the inputType is used to set the type of text that is used to help the input method display the appropriate keyboard type. To realize Password input, the input mode of TextView can be changed into Password through the setInputType function. Here, hiding the password or displaying the password may be implemented by setting a setTransformationMethod () method of EditText, and the password may be displayed with an "+" symbol, for example. When the current interface is determined to be in the password input state, the window view of the input method process can receive input information of a user, and then the input information is displayed through a UI control of the client process.
Referring to fig. 4A and 4B, the soft keyboard input method interface 40 may include: various keys 41 including letter keys, number keys, symbol keys, function keys, etc. are displayed in one view area, the touch screen receives a touch input from a user, determines the corresponding key 41 according to position coordinate information of the touch input from the user, and then displays input information corresponding to the key 41 in the input box 42. It can be understood that the soft keyboard input interface can have various forms, and the distribution of the soft keyboard key positions can also be different from that of the standard keyboard. When the touch screen detects that a user touches a certain key 41 on the soft keyboard, the position coordinate information and the pressure value of the user key are obtained. According to the position coordinate information, a specific key value corresponding to the current user input can be calculated, and then a system interface is called to submit the input key information of the user. Generally, the input method uses a key value, but less pressure information is used, and the embodiment of the invention fully utilizes the pressure information to enhance the safety of inputting the password. It should be noted that the above-mentioned pressure information only refers to the pressure information of the character keys constituting the password sequence, and the pressure information of the keys which are not the password input type is not considered, for example, the pressure value of the function key does not affect the final input result. It is understood that when the password is input using the soft keyboard, the real input characters may not be displayed in the input box 42, specifically, the input characters may be hidden, or "+" symbols or other characters unrelated to the input characters may be displayed to prevent the password from being leaked.
Referring to fig. 5, an embodiment of the present invention provides a method for generating a password by using pressure touch, which may be implemented in the device with a touch input function (e.g., the mobile phone 100) in the above-described embodiment. The method specifically comprises the following steps:
s501: the device determines whether the current interface is in a password entry state.
The current interface may be a user interface with Input Focus. When a user interface can receive information input by a user through an input device such as a pressure touch screen, a keyboard, a mouse, etc., the user interface is said to have an input focus. In some embodiments, the current interface, also referred to as the active window, is an activated user interface that can receive user input. Typically, the current interface may be a visual window in the foreground for the user to view or enter information; for a device that can present multiple windows simultaneously (e.g., a split-screen function in a tablet computer, i.e., two display areas on one screen, which respectively display two different interfaces), the current interface may be one interface with an input focus; the remaining interfaces, even if visible, do not have input focus and are therefore not current interfaces.
Taking the Android operating system as an example, the user interface is usually implemented by Activity components, and one Activity includes one or more views (views), such as various buttons (buttons) and icons (Icon), so as to implement interaction with the user. The Activity is managed through the Activity Stack, when a new Activity is started, the system calls an onCreate () function to realize window component initialization, the Activity is placed at the top of the Stack and becomes a running Activity, and user input is received to become a current interface. An Activity has four states: active/running, paused (used), stopped (stopped), destroyed (inactive/deleted), the user interface in the active (running) state may be referred to as the current interface, which is in the foreground, visible to the user and has input focus.
The current interface may have an input box to receive and display an input of a user, and the device may determine whether the current interface is in a password input state according to a type of the input box. Taking a device running an Android operating system as an example, the device determines the type of the input box according to the InputType flag of the input box. For example, when a device finds that the type of input box is android: an inputType ═ phone ", indicating that the type of input is a telephone input; when the device finds that the type of the input box is android: the inputType is "text", which indicates that the type of input is text input; similarly, in the Android operating system, when a device finds that the type of an input box is Android: when inputType is "textpassed," the device determines that the current interface is in the password entry state. In the password input state, the device can receive input of a user and generate a password; optionally, in order to avoid password leakage, the real input characters may not be displayed in the input box of the current interface of the device, for example, the input characters may be hidden, or may be displayed as "-" symbols, "·" symbols, or other characters unrelated to the input characters; if the device determines that the current interface is not a password input state according to the type of the input box, such as the above-mentioned telephone input type or text input type, the input mode of the input method is adjusted according to the type of the input box of the current interface, and optionally, the input characters can be displayed in a plain text.
Taking the mobile phone 100 as an example, one possible password entry state is shown in fig. 4C. The current interface includes an input box 430 and a soft keyboard 431. The input box 430 is used for receiving input characters of a user; whether the current interface is in a password input state or not can be judged according to the type of the input box, for example, by using an Android operating system, if the type of the input box is Android: if inputType is "textpassed," then the handset 100 determines that the current interface is in the password entry state. The soft keyboard 431 may allow the user to touch the pressure touch screen to input characters and submit the input characters to the input box 430. Optionally, to prevent password leakage, the entered character is displayed as an "·" symbol or other character unrelated to the entered character. It is understood that fig. 4C, although a numeric soft keyboard is taken as an example, is also applicable to a soft keyboard containing letters and special characters; fig. 4C illustrates a 6-bit cipher, but the same applies to cipher sequences of other lengths. In addition, the principle of the image unlocking is similar to that of the digital unlocking in fig. 4C, and the image unlocking is also key positions distributed at different positions, and only continuous sliding is needed during the image unlocking, so that the method of the embodiment of the invention is also suitable for the image unlocking, and pressure value information, such as light pressure or heavy pressure and the like, can be added when the image is slid to the corresponding position.
S502: when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and pressure values generated when the characters are input.
When the device determines that the current interface is in the password input state, for example, when the Android device finds that the type of the input box is Android: when inputType is "textPasword", the input method process can be called, the soft keyboard is displayed on the current interface, and the input information of the user is received. Taking an Android operating system as an example, a user opens an application program which needs to call an input method, when an input box obtains an input focus, a client application program (CA) informs an Input Method Manager (IMM) to open the input method, and then the IMM checks a currently selected Input Method Editor (IME) and calls the IME. When the user submits the input, the IME may pass the input information to the CA for input.
The input information comprises characters and pressure values generated when the characters are input, and the pressure values are pressure values generated when the characters are input by the user. When a user clicks a key of the soft keyboard, the device can receive touch positions through the touch screen, and each touch position corresponds to one character on the soft keyboard, so that the device can determine the character input by the user according to the touch position of the user. The touch screen with pressure sensing can measure the pressure value input by a user every time, and the pressure value corresponds to the input characters one by one. The above-mentioned input information may be stored in the memory 120 of the device, and more specifically, may be stored in the cache of the device, so as to be processed in S503.
The touch screen can detect the pressure value input by the user, and can also obtain the pressure value by detecting the contact area between the finger and the touch screen when the user presses the touch screen. Optionally, when the user presses the touch screen, the touch screen may provide feedback of the pressing intensity to the user according to the magnitude of the pressure value. Alternatively, the feedback may be a tactile feedback to ensure that only the user currently making the input is able to sense, for example, vibration, etc. The method for obtaining the pressure value by the equipment can be various, for example, an Android operating system is taken, after a pressure sensor of a touch screen detects the pressing of a user, a getPressure method in a MotionEvent Class is called, and therefore the numerical value of the pressure value input by the user is obtained; if the pressure value is obtained by detecting the contact area of the finger and the touch screen, the pressure sensor of the touch screen calls a getSize method in a MotionEvent Class after detecting the pressing of the user, so that the contact area value of the finger and the touch screen is obtained, the contact area value is normalized by the getSize method to be a value within a range of 0 to 1, and the value can indirectly represent the magnitude of the input pressure value, namely, the larger the contact area of the finger and the touch screen is, the larger the pressing degree of the user is. It is understood that the device may also invoke other interface functions to detect the pressure value, which is not limited herein. In some embodiments of the present invention, a preset pressure value threshold may be used to determine the magnitude of the user's pressing force, and when the pressure value input by the user is greater than the threshold, the input is regarded as a heavy pressing; when the pressure value input by the user is smaller than the threshold value, the input is regarded as a light pressure. Optionally, the touch screen may provide a vibration feedback to the user once when pressed heavily, and the touch screen may not provide a vibration feedback to the user when pressed lightly.
In some embodiments of the present invention, the input information of the user is represented by (X, Y), where X represents a character input by the user, Y represents an input pressure value corresponding to the character, (X) represents a pressure value corresponding to the charactern,Yn) The character and the pressure value which represent the nth input of the user. For convenience of description, the pressure value Y is not a real value in mechanical units of "newtons (N)" but a relative value defined relative to a predetermined unit pressure value, and a larger value of Y indicates a larger corresponding real pressure value. For example, the input information (1, 2) indicates that the character entered by the user is 1 and the relative pressure value is 2maxRepresents a predetermined pressure threshold value, which is also a relative value.
S503: and the equipment processes the character according to the pressure value to generate a password.
And the equipment processes the characters according to the pressure value corresponding to each character, so as to generate the password. The algorithm of the cryptographic process may be preset and stored in a memory, including the local memory 120 and the network-side memory. The obtaining of the password generation algorithm from the network side memory may specifically include: the device accesses a network server through a wireless network or a wired network, and acquires a preset password generation algorithm from a memory of the network server. The password generation algorithm is one or more algorithms which are defaulted by the equipment or updated through a network, and if a plurality of password generation algorithms exist, the equipment generates a password according to one password generation algorithm selected by a user after acquiring the password generation algorithms. Optionally, the user may be prompted with the currently applicable password generation algorithm in the form of a text, a picture, an audio, a video, or the like in the process of inputting the password, and the password generation algorithm selected by the user is used as the finally applicable password generation algorithm. Further, in order to confuse a peeper, the content of the prompt may be disguised, for example, the prompt rule of the audio playing is disguised, and the real rule is displayed in a corner of the screen, and the real rule is the finally applicable password generation algorithm.
Optionally, the selecting the password generation algorithm specifically may include:
s5031: the device determines the finger with which the user is inputting. Specifically, the device can determine the finger used by the user to input information through the camera; the finger used by the user to input information can also be determined by the difference in the area of the fingerprint where each finger presses the touch screen. Of course, for convenience, it is preferable that the device only need to determine which finger the user is waiting for the first time to enter information.
S5032: the device invokes the corresponding password generation algorithm according to the different fingers. For example, if the user is information (characters and pressure values) input by using the thumb, the password generation algorithm 1 may be invoked to process the input information and generate a password; if the user is information (characters and pressure values) entered with the index finger, password generation algorithm 2 may be invoked to process the entered information to generate a password.
Therefore, different password generation algorithms can be called at any time according to different conditions, and the safety and the portability of the input password are greatly improved.
It is noted that the time at which the device obtains the password generation algorithm may be any time before the password is generated. For example, the password generation algorithm may be acquired before the user input is received, may be acquired during the user input, or may be acquired after the user input is finished. For the user input, the input can be processed individually or in groups during the input process, or can be processed together after the input is completed. The password generated after the password generation algorithm processing can not contain a pressure value, so that the traditional password storage system and common equipment with a touch screen are compatible. Of course, in some other embodiments of the present invention, the generated password after being processed by the password generation algorithm may also include a pressure value, which makes the password more secure.
Optionally, the password processed by the password generation algorithm may be submitted to the device, specifically, the password input box. After receiving the password, the equipment compares the password with a preset correct password to verify whether the password is correct or not; if the password is the same as the preset correct password, the password is correct. It should be noted that the same here means that the requirement of correct password is met, and not necessarily that all characters of the two are identical, for example, there is a password judgment rule that the case of letters is ignored, and if the only difference between the two is that the case of letters is different, the two still meet the requirement. The authentication process may be performed locally on the device or by the device connecting to a network server. After the password verification is completed, the device may perform a preset operation, for example, enter a mobile phone interface, unlock an application program, unlock an access control, complete payment, and the like when the password is correctly input, and re-input is required when the password is incorrectly input, and details are not described here.
According to the embodiment of the invention, the pressure information is acquired by using the touch screen, when the current password input state is determined, the password peep-proof function is started, and the input information of the user is processed according to the preset password generation algorithm. Even if others completely remember the key input of the user, the finally generated password cannot be known, so that the peep-proof function is realized.
Several password generation algorithms are described below. It should be particularly noted that the following embodiments, although taking a numeric password as an example, are also applicable to password input containing letters and special characters (of course, are not applicable to input of types other than password input, such as function keys not constituting a password sequence); the following embodiments take a 6-bit cipher as an example, but are equally applicable to cipher sequences of other lengths. It should be noted again that the following password generation algorithm is suitable for all applications where a touch screen is used to input a password, including all devices having a touch screen, such as the cell phone 100.
Referring to fig. 6, one possible password generation algorithm is: the input information is (X)n,Yn) Wherein X isnFor the character entered, YnIs XnThe corresponding pressure value, n is a natural number; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines YnWhether it is less than a preset first threshold value Ymax1(ii) a When the device determines Yn<Ymax1Then, the generated password is Xn. The above password generation algorithm can also be expressed as: and removing characters with input pressure values larger than a preset first threshold value by the equipment, and generating a password according to the characters with the pressure values smaller than the first threshold value. The above password generation algorithm can also be expressed as: the equipment judges whether the pressure value corresponding to each character is smaller than a preset first threshold value or not; and the equipment generates a password according to the characters with the pressure values smaller than the first threshold value.
The preset threshold value may be set by a user, may be preset when the device leaves a factory, or may be adjusted by the device according to a pressure value of a user's daily operation. The equipment judges whether the pressure value of each character input by the user is smaller than a preset first threshold value or not, when the pressure values of some characters input by the user are larger than the preset first threshold value, the equipment determines that the characters with the input pressure values larger than the preset first threshold value are invalid, and generates the password according to the characters with the input pressure values smaller than the preset first threshold value. Optionally, there may be one or more characters in which the input pressure value is greater than the preset first threshold; when the input pressure values of a plurality of characters are larger than a preset first threshold value, the characters with the input pressure values larger than the preset first threshold value can continuously appear or can not continuously appear; optionally, the user may enter the passwords in reverse order; the same is true of other password generation algorithms below.
It is understood that the device may flexibly determine the condition of the input pressure value, for example, the determination condition may be: judging whether the pressure value of each character in the user input is greater than or equal to a preset first threshold value or not, when the pressure values of some characters input by the user are greater than or equal to the preset first threshold value, determining that the characters with the input pressure values greater than or equal to the preset first threshold value are invalid by the equipment, and generating a password according to the characters with the input pressure values smaller than the preset first threshold value; as another example, the determination condition may be: judging whether the pressure value of each character in the user input is smaller than a preset first threshold value or not, when the pressure values of some characters input by the user are smaller than the preset first threshold value, determining that the characters with the input pressure values smaller than the preset first threshold value are invalid by the equipment, and generating a password according to the characters with the input pressure values larger than or equal to the preset first threshold value; as another example, the determination condition may be: judging whether the pressure value of each character in the user input is smaller than or equal to a preset first threshold value or not, removing the characters of which the input pressure values are smaller than or equal to the preset first threshold value when the pressure values of some characters input by the user are smaller than or equal to the preset first threshold value, and generating a password according to the characters of which the input pressure values are larger than the preset first threshold value. Hereinafter, the pressure value judgment conditions of other password generation algorithms are also the same, and are not described in detail.
In fig. 6, the first line represents the user input information, the second line represents the password generated after the password generation algorithm processing, and the character with the thick box represents that the input pressure value of the character is greater than the preset first threshold value. For example, the correct password is 1, 2, 3, 4, 5, 6, and the preset pressure value is the first threshold Ymax1The input information of the user is (X) 51,Y1)=(1,2),(X2,Y2)=(2,2),(X3,Y3)=(3,1),(X4,Y4)=(8,6),(X5,Y5)=(4,3),(X6,Y6)=(5,2),(X7,Y7) (6, 3); wherein the pressure value (Y) used at the fourth input46) is greater than a preset first threshold value (Y)max15), the character (X) input for the fourth time is determined48) invalid, according to input pressure value less than Ymax1Character (X) of1,X2,X3,X5,X6,X7) Generating a password, the password (X) generated last1,X2,X3,X5,X6,X7) (1, 2, 3, 4, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
Referring to fig. 7, another possible password generation algorithm is: the input information is (X)n-1,Yn-1),(Xn,Yn) Wherein X isn-1、XnFor the character entered, Yn-1、YnAre each Xn-1、XnThe corresponding pressure value, n is a natural number; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines YnWhether the threshold value is larger than a preset seventh threshold value Ymax7(ii) a When the device determines Yn>Ymax7Then, the generated password is Xn. The above password generation algorithm can also be expressed as: and replacing the previous character by the character of which the input pressure value is larger than a preset seventh threshold value. The above password generation algorithm can also be expressed as: the device judges whether the pressure value of each character in the user input is larger than a preset seventh threshold value, when the pressure value of some characters input by the user is larger than the preset seventh threshold value, the previous character of the characters is determined to be invalid, and the pressure values are included and are larger than or equal to the preset seventh threshold value according to other characters except the invalid character (namely other characters except the previous character of the characters)The character) to generate the password, namely, the effect of replacing the previous character by the character with the input pressure value which is more than or equal to the preset seventh threshold value is achieved. Optionally, one or more characters of which the input pressure value is greater than or equal to the preset seventh threshold value may be used to replace the same number of characters before or after the input pressure value. It is understood that, in this embodiment, a character whose input pressure value is greater than the preset seventh threshold value may be used to replace the next character.
In fig. 7, the first line represents the user input information, the second line represents the password generated after the password generation algorithm processing, and the character with the thick box represents that the input pressure value of the character is greater than the preset seventh threshold value. For example, the correct password is 1, 2, 3, 4, 5, 6, and the preset pressure value is the seventh threshold Ymax7The input information of the user is (X) 51,Y1)=(1,2),(X2,Y2)=(2,3),(X3,Y3)=(8,3),(X4,Y4)=(3,7),(X5,Y5)=(4,3),(X6,Y6)=(5,2),(X7,Y7) (6, 3); wherein the pressure value (Y) used at the fourth input47) is greater than a preset seventh threshold value (Y)max75), the fourth character (X) is used43) replacing its previous character (X)38), the last generated password (X)1,X2,X4,X5,X6,X7) (1, 2, 3, 4, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
Referring to fig. 8, another possible password generation algorithm is: the input information is (X)n,Yn) Wherein X isnFor the character entered, YnIs XnThe corresponding pressure value, n is a natural number; the apparatus is according toThe pressure value processes the character to generate a password, and specifically comprises the following steps: the device determines YnWhether it is greater than a preset second threshold value Ymax2(ii) a When the device determines Yn>Ymax2Then, the generated password is Xn,Xn. The above password generation algorithm can also be expressed as: and repeatedly inputting characters with the input pressure value larger than a preset second threshold value. The above password generation algorithm can also be expressed as: the equipment judges whether the pressure value corresponding to each character is larger than a preset second threshold value or not; and repeatedly inputting characters with pressure values larger than the second threshold value by the equipment so as to generate the password. One or more characters above the second preset threshold value may be included, and the number of repeated inputs may be one or more.
In fig. 8, the first line represents the user input information, the second line represents the password generated after the password generation algorithm processing, and the character with the thick box represents that the input pressure value of the character is greater than the preset second threshold value. For example, the correct password is 1, 2, 3, 5, 6, and the preset pressure value is the second threshold Ymax2The input information of the user is (X) 51,Y1)=(1,2),(X2,Y2)=(2,3),(X3,Y3)=(3,7),(X4,Y4)=(5,1),(X5,Y5) (6, 3); wherein the pressure value (Y) used at the third input37) is greater than a preset second threshold value (Y)max25), the character (X) input for the third time is repeatedly input33), the last generated password (X)1,X2,X3,X3,X4,X5) (1, 2, 3, 3, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with touch screens.
Referring to fig. 9, yet another possible password generation algorithm is: will input pressureAnd changing the characters with the values larger than the preset ninth threshold value according to a preset rule. The device judges whether the pressure value of each character in the user input is larger than a preset ninth threshold value or not, and when the pressure values of some characters input by the user are larger than the preset ninth threshold value, the characters of which the pressure values are larger than the preset ninth threshold value are changed according to preset rules. The preset rules are very wide, such as the previous or next value in the character sequence list, the previous or next values, a fixed value minus the input value, and the like; where the ordered list may be a numeric table from 0 to 9, or an alphabet of a-Z, the ordered list may be in either forward or reverse order. For example, one possible password generation algorithm may be: the input information is (X)n,Yn) Wherein X isnFor the character entered, YnIs the pressure value corresponding to Xn, n is a natural number; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines YnWhether it is greater than a preset ninth threshold value Ymax9(ii) a When the device determines Yn>Ymax9Then, the generated password is XnThe ones digit of the sum of 3 (i.e., X)nThe last 3 values in the numerical table of 0-9).
In fig. 9, the first line represents the user input information, the second line represents the password generated after the password generation algorithm processing, and the character with the thick box represents that the input pressure value of the character is greater than the preset ninth threshold value. For example, the correct password is 1, 2, 3, 4, 5, 6, and the preset pressure value is the ninth threshold Ymax9The last 3 th value in the numeric table with the preset rule of 0-9 is 5, and the input information of the user is (X)1,Y1)=(1,2),(X2,Y2)=(2,3),(X3,Y3)=(3,2),(X4,Y4)=(4,1),(X5,Y5)=(2,6),(X6,Y6) (6, 2); the pressure value (Y) used in the fifth input56) is greater than a preset ninth threshold value (Y)max95), the processed X is obtained according to the preset rule5Is original value (original X)5 Value 3 after 2)(i.e., 5), the last generated password (X)1,X2,X3,X4,X5,X6) (1, 2, 3, 4, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
Referring to fig. 10, yet another possible password generation algorithm is: the input information is (X)1,Y1),(X2,Y2),……,(Xk-1,Yk-1),(Xk,Yk),(Xk+1,Yk+1),……,(Xn,Yn) Wherein X is1,X2,……,Xk-1,Xk,Xk+1,……,XnFor the character entered, Y1,Y2,……,Yk-1,Yk,Yk+1,……,YnThe pressure value corresponding to the character is obtained; wherein k and n are natural numbers, and n is more than or equal to k and more than 1; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines Y1,Y2….,Yk-1,Yk,Yk+1,......,YnWhether it is greater than a preset third threshold value Ymax3(ii) a When the device determines Yk-1Is that the first is greater than the third threshold value Ymax3When the pressure value is greater than the predetermined value, the generated password is Xk-1,Xk,Xk+1,......,Xn. The above rules may also be expressed as: and taking the character with the input pressure value larger than a preset third threshold value as a starting input character, and taking the character input before as an invalid character. The above rules may also be expressed as: the equipment judges whether the pressure value corresponding to each character is larger than a preset third threshold value or not; and the equipment generates a password according to the character with the first pressure value larger than the third threshold value and the characters after the character. Can understand thatThe characters larger than the preset third threshold value can be used as signals of the password to be input, and the password is generated by the characters input after the characters; a string of invalid characters can be input after the last password is input, so that the peeping prevention effect is better achieved; and so on.
In fig. 10, the first line represents the user input information, the second line represents the password generated after the password generation algorithm processing, and the character with the thick box represents that the input pressure value of the character is greater than the preset third threshold value. For example, the correct password is 1, 2, 3, 4, 5, 6, and the predetermined pressure value is the third threshold value Ymax3When the user inputs n invalid characters, the input information in sequence from the (n + 1) th character is (X)n+1,Yn+1)=(1,6),(Xn+2,Yn+2)=(2,3),(Xn+3,Yn+3)=(3,2),(Xn+4,Yn+4)=(4,1),(Xn+5,Yn+5)=(5,3),(Xn+6,Yn+6) (6, 2); wherein the pressure value (Y) used at the n +1 th inputn+16) is greater than a preset third threshold value (Y)max35), then X is addedn+1As initial input characters, the final generated password (X)n+1,Xn+2,Xn+3,Xn+4,Xn+5,Xn+6) (1, 2, 3, 4, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
Referring to fig. 11, yet another possible password generation algorithm is: the input information is (X)1,Y1),(X2,Y2) Wherein X is1,X2For the character entered, Y1,Y2The pressure value corresponding to the character is obtained; the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps: the device determines Y1And Y2The size of (d); if Y is2>Y1Generating a password of X2,X1(ii) a If Y is2≤Y1Generating a password of X1,X2. The above rules may also be expressed as: the equipment compares the pressure values corresponding to the front character and the rear character; if the pressure value corresponding to the latter is larger than the pressure value corresponding to the former, exchanging the sequence of the two characters; if the pressure value corresponding to the latter is less than or equal to the pressure value corresponding to the former, the sequence of the two characters is kept; a password is generated. The characters can be divided into a group according to every two characters in the sequence input by the user, the sequence of the two characters is adjusted according to the pressure values corresponding to the front and back characters in each group, and the password is generated according to the adjusted sequence. The adjusting the character sequence may specifically be: and when the input pressure value of the next character in the same group is larger than that of the previous character, exchanging the sequence of the two characters, otherwise, not exchanging the sequence of the two characters. It should be understood that the grouping ordering mentioned herein may be only required to determine whether to adjust the order of the two characters after comparing the input pressure values of the two characters, for example, the order of the two characters may be exchanged when the input pressure of the former character is greater than that of the latter character in the same group; or the first character and the third character may be grouped and so on.
In fig. 11, the first line represents user input information, the second line represents a password generated after being processed by a password generation algorithm, the dashed boxes represent one group, and the input information in the figure is divided into 3 groups for each 2 groups. Within each group, a character with a bold frame indicates that the input pressure value for that character is greater than the input pressure value for another character of the group. For example, the correct password is 1, 2, 3, 4, 5, 6, and the adjusting the character sequence specifically includes: when the input pressure value of the next character in the same group is larger than that of the previous character, the sequence of the two characters is exchanged, otherwise, the sequence of the two characters is not exchanged; the input information of the user is (X)1,Y1)=(2,2),(X2,Y2)=(1,3),(X3,Y3)=(3,2),(X4,Y4)=(4,1),(X5,Y5)=(5,4),(X6,Y6) (6, 1). In the first group, Y1<Y2(2 < 3), therefore exchange X1And X2The order of (a); in the second group, Y3>Y4(2 > 1), X is not exchanged3And X4The order of (a); in the third group, Y5>Y6(4 > 1), X is not exchanged5And X6The order of (a). So the finally generated password (X)2,X1,X3,X4,X5,X6) (1, 2, 3, 4, 5, 6), which is identical to the correct password. It can be seen that through the processing of the password generation algorithm, even if the password input process is peeped by others, the finally generated password cannot be known, and the purpose of peeping prevention is achieved; and the finally generated password does not contain pressure value information, is completely compatible with the existing password storage system, and can be used for unlocking various devices with pressure touch screens.
As can be seen from the above embodiments, the cipher generation algorithms are very flexible and various, and the combinations and equivalents among them are difficult to be exhaustive, and a person skilled in the art can obtain more available methods according to the ideas of the embodiments of the present invention, and these methods all belong to the protection scope of the present invention.
Fig. 12 is a schematic diagram of a method for preventing peeping of a mobile phone, which is a specific example of the method for generating a password by using pressure touch. The mobile phone peeping prevention method comprises the following steps:
s1201: the input box obtains an input focus. The input box is used for receiving input of a user, and for a mobile phone with a pressure touch screen, when the user clicks the input box, the input box can obtain an input focus and call an input method. Optionally, the invoking the input method is specifically to present a soft keyboard on the current interface to receive the input of the user.
S1202: and judging whether the password input mode is adopted. The mobile phone can judge whether the input mode is the password input mode according to the type of the input box. Taking an Android operating system as an example, when the type of an input box is Android: when inputType is "textpassed," the device determines that it is a password input mode. If the password input mode is adopted, S1203 is executed; if the input mode is not the password input mode, the input mode of the input method, such as text input, telephone input and the like, is adjusted according to the type of the input box of the current interface.
S1203: input information is received. The mobile phone receives touch input of a user on the input method soft keyboard, and obtains input characters and pressure values. The character acquisition specifically comprises the following steps: and acquiring the touch position of the user, and analyzing the character corresponding to the touch position. Optionally, after obtaining the character and the pressure value input by touch, the mobile phone caches the character and the pressure value in a memory of the mobile phone.
S1204: and judging whether the input is finished or not. Alternatively, if the user presses the Enter key or closes the input method, the input ends. If so, executing S1205; if not, S1203 is continuously executed to receive the input information.
S1205: a password generation algorithm is obtained. The password generation algorithm is one or more preset algorithms stored in a mobile phone memory or a network side memory. Note that, in this specific example, the password processing is performed together after the password input is completed; as described above, the input and processing may be performed simultaneously, and details thereof are not repeated here.
S1206: the input information is processed according to a password generation algorithm. And processing the characters cached in the memory list and the pressure value corresponding to each character according to a password generation algorithm.
S1207: a password is generated. And generating a password after the password is processed by a password generation algorithm. Optionally, the password input frame may be transmitted to the client process through an inputconnection interface, so as to complete the peep-proof input of the password.
In addition, referring to fig. 13, an embodiment of the present invention provides an apparatus, which includes a pressure touch screen 131, a processor 132, and a memory 133. The processor 132 determines whether the current interface is in a password input state, and if it is determined that the current interface is in the password input state, the pressure touch screen 131 receives input information of the user, the input information including characters and a pressure value generated when the characters are input. The processor 132 processes the character according to the pressure value to generate a password. Where the password generation algorithm is stored in memory 133. The specific method is the same as the method for generating the password by pressure touch.
Additionally, embodiments of the present invention provide an apparatus comprising a pressure touch screen, one or more processors, memory, one or more programs; wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for: the equipment judges whether the current interface is in a password input state or not; when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; and the equipment processes the character according to the pressure value to generate a password. The specific method is the same as the method for generating the password by pressure touch.
In addition, referring to fig. 14, an embodiment of the present invention further provides an apparatus for generating a password by using pressure touch, including a state determining unit 141, an input receiving unit 142, a password generating unit 143; the state judging unit 141 judges whether the current interface is in a password input state, and when the state judging unit 141 determines that the current interface is in the password input state, the input receiving unit 142 receives input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; the password generation unit 143 processes the character according to the pressure value to generate a password. The specific method is the same as the method for generating the password by pressure touch.
In addition, an embodiment of the present invention further provides a storage medium for storing computer software instructions, where the instructions are configured to: the equipment judges whether the current interface is in a password input state or not; when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input; and the equipment processes the character according to the pressure value to generate a password. The specific method is the same as the method for generating the password by pressure touch.
Those of ordinary skill in the art will appreciate that the various illustrative elements, rules, and method steps described in connection with the embodiments disclosed herein can be implemented as a combination of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It should be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the description of the invention and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
The units described as separate parts are or are not physically separate, and parts shown as units are or are not physical units, i.e. located in one place, or are also distributed over a plurality of network elements. Some or all of the units are selected according to actual needs to achieve the purpose of the scheme of the embodiment of the invention. The functional units in the embodiments of the present invention are integrated into one processing unit, and each unit also exists alone physically, and two or more units are also integrated into one unit.
Those of ordinary skill in the art understand that: all or part of the steps for realizing the method embodiments are completed through hardware related to program instructions, the program is stored in a computer readable storage medium, and the program executes the steps comprising the method embodiments when executed; and the aforementioned storage medium includes: various media storing program codes, such as ROM, RAM, magnetic or optical disks.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (8)

1. A method for generating a password by pressure touch, the method comprising:
the equipment judges whether the current interface is in a password input state or not;
when the equipment determines that the current interface is in a password input state, receiving input information of a user, wherein the input information comprises characters and a pressure value generated when the characters are input;
the device determines a finger for user input;
the equipment calls a corresponding password generation algorithm according to the finger input by the user;
wherein the password generation algorithm comprises:
the input information is (X)1,Y1),(X2,Y2) Wherein X is1,X2For the character entered, Y1,Y2The pressure value corresponding to the character is obtained;
the device processes the character according to the pressure value to generate a password, and specifically comprises the following steps:
the device determines Y1And Y2The size of (d);
if Y is2>Y1Generating a password of X2,X1
If Y is2≤Y1Generating a password of X1,X2
2. The method of claim 1, wherein the current interface is a user interface with input focus.
3. The method according to claim 1 or 2, wherein the device determines whether the current interface is in a password input state, specifically: and the equipment judges whether the current interface is in a password input state or not according to the input frame type of the current interface.
4. The method according to claim 3, wherein when the device acquires that the input box type is android: inputType ═ textPassword ", the device determines that the current interface is in a password input state.
5. The method of claim 1, further comprising: and when the equipment determines that the current interface is not in the password input state, adjusting the input mode of the input method according to the type of the input frame of the current interface.
6. The method of claim 1, further comprising: verifying the generated password.
7. An apparatus comprising a pressure touch screen, one or more processors, memory, one or more programs; the one or more programs are stored in the memory and configured for execution by the one or more processors to cause the apparatus to perform the method of any of claims 1-6.
8. A computer storage medium storing one or more programs, the one or more programs comprising instructions for performing the method of any of claims 1-6.
CN201680016735.0A 2016-06-25 2016-06-25 Method and device for generating password by pressure touch Active CN107851140B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/087190 WO2017219376A1 (en) 2016-06-25 2016-06-25 Method and apparatus for generating password by means of pressure touch control

Publications (2)

Publication Number Publication Date
CN107851140A CN107851140A (en) 2018-03-27
CN107851140B true CN107851140B (en) 2020-11-10

Family

ID=60783700

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680016735.0A Active CN107851140B (en) 2016-06-25 2016-06-25 Method and device for generating password by pressure touch

Country Status (4)

Country Link
US (1) US20180336339A1 (en)
EP (1) EP3364326B1 (en)
CN (1) CN107851140B (en)
WO (1) WO2017219376A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201612509D0 (en) * 2016-07-19 2016-08-31 Loughran Nick Messaging application
US10445519B2 (en) * 2017-08-29 2019-10-15 Blackberry Limited System and method for data input resistant to capture
CN111460533A (en) * 2020-03-03 2020-07-28 张家口浩扬科技有限公司 Anti-peeping cipher device and cipher anti-peeping method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102203794A (en) * 2011-06-01 2011-09-28 华为终端有限公司 A terminal authentication method and a device thereof
CN105354458A (en) * 2015-11-03 2016-02-24 广东欧珀移动通信有限公司 Password input verification method and system
CN105426100A (en) * 2015-10-30 2016-03-23 努比亚技术有限公司 Pressure sensor based password input method and apparatus
CN105446622A (en) * 2015-11-11 2016-03-30 北京京东尚科信息技术有限公司 Enhancement transaction password input method and apparatus

Family Cites Families (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3440763B2 (en) * 1996-10-25 2003-08-25 富士ゼロックス株式会社 Encryption device, decryption device, confidential data processing device, and information processing device
KR100306277B1 (en) * 1998-05-29 2001-11-02 윤종용 Method for registering and confirming a password in character recognition portable phone
FR2784530B1 (en) * 1998-10-08 2000-11-10 Cit Alcatel METHOD FOR PROTECTING A RADIO COMMUNICATION TERMINAL FROM UNAUTHORIZED USE
US6603984B2 (en) * 2000-05-16 2003-08-05 At&T Wireless Services, Inc. Methods and systems for managing information on wireless data devices
US7502936B2 (en) * 2001-02-14 2009-03-10 Jsm Technologies, L.L.C. System and method providing secure access to a computer system
US7106220B2 (en) * 2001-09-18 2006-09-12 Karen Gourgey Tactile graphic-based interactive overlay assembly and computer system for the visually impaired
EP1484690A1 (en) * 2002-02-14 2004-12-08 Hironori Wakayama Authenticating method
US7367053B2 (en) * 2002-10-11 2008-04-29 Yamatake Corporation Password strength checking method and apparatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof
GB0229727D0 (en) * 2002-12-19 2003-01-29 Ibm Improved password entry
US20080177994A1 (en) * 2003-01-12 2008-07-24 Yaron Mayer System and method for improving the efficiency, comfort, and/or reliability in Operating Systems, such as for example Windows
US6871288B2 (en) * 2003-02-21 2005-03-22 Ronald K. Russikoff Computerized password verification system and method for ATM transactions
US7948938B2 (en) * 2004-04-30 2011-05-24 Research In Motion Limited Wireless communication device with duress password protection and related method
CN101268436A (en) * 2004-08-02 2008-09-17 皇家飞利浦电子股份有限公司 Touch screen slider for setting floating point value
CN101313279A (en) * 2005-10-14 2008-11-26 塞门铁克操作公司 Technique for timeline compression in a data store
US9768963B2 (en) * 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9002750B1 (en) * 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US20080235788A1 (en) * 2007-03-23 2008-09-25 University Of Ottawa Haptic-based graphical password
US8683582B2 (en) * 2008-06-16 2014-03-25 Qualcomm Incorporated Method and system for graphical passcode security
US20100039393A1 (en) * 2008-08-15 2010-02-18 At&T Intellectual Property I, L.P. Text entry on touch screen cellphones by different pressure levels
US8326358B2 (en) * 2009-01-30 2012-12-04 Research In Motion Limited System and method for access control in a portable electronic device
US9521142B2 (en) * 2009-02-03 2016-12-13 Inbay Technologies Inc. System and method for generating passwords using key inputs and contextual inputs
US9672335B2 (en) * 2009-12-17 2017-06-06 Laird H Shuart Cognitive-based logon process for computing device
US8884913B2 (en) * 2010-03-19 2014-11-11 Smart Skin Technologies Systems and methods for determining the location and pressure of a touchload applied to a touchpad
US8536978B2 (en) * 2010-11-19 2013-09-17 Blackberry Limited Detection of duress condition at a communication device
US20120144460A1 (en) * 2010-12-07 2012-06-07 Netanel Raisch Methods and devices for access authenication on a computer
GB201105774D0 (en) * 2011-04-05 2011-05-18 Visa Europe Ltd Payment system
GB201106943D0 (en) * 2011-04-27 2011-06-01 Burkill Vance Improvements in or relating to password generation, recall and protection
CN102841696B (en) * 2011-06-24 2015-07-29 国基电子(上海)有限公司 The method of electronic equipment and input password thereof
US8145913B1 (en) * 2011-08-30 2012-03-27 Kaspersky Lab Zao System and method for password protection
TWI474703B (en) * 2011-09-30 2015-02-21 Ibm Method and computer system for providing time ratio-based password/challenge authentication
JP2013084029A (en) * 2011-10-06 2013-05-09 Sony Corp Display control device
US9262603B2 (en) * 2011-10-21 2016-02-16 International Business Machines Corporation Advanced authentication technology for computing devices
EP2809404A4 (en) * 2012-01-31 2016-02-24 Smart Skin Technologies Inc Pressure mapping and orientation sensing system
SG194267A1 (en) * 2012-05-03 2013-11-29 C3S Pte Ltd Method and system for protecting a password during an authentication process
US8942431B2 (en) * 2012-06-24 2015-01-27 Neurologix Security Group Inc Biometrics based methods and systems for user authentication
CN102982269A (en) 2012-10-25 2013-03-20 北京大学 Anti-peeping code authentication method and anti-peeping code authentication system based on biological metering characteristics
US20140180856A1 (en) * 2012-12-21 2014-06-26 Research In Motion Limited System providing wireless network access responsive to completed transaction payment and related methods
US9060057B1 (en) * 2013-03-07 2015-06-16 Serdar Artun Danis Systems and methods for caller ID authentication, spoof detection and list based call handling
US9332119B1 (en) * 2013-03-07 2016-05-03 Serdar Artun Danis Systems and methods for call destination authenticaiton and call forwarding detection
US20150046993A1 (en) * 2013-08-07 2015-02-12 Leo ARCEO Password authentication method and system
US9342673B2 (en) * 2014-03-26 2016-05-17 Motorola Solutions, Inc. Method for user authentication in a device comprising a touch screen
US10146330B2 (en) * 2014-06-18 2018-12-04 Matthew Swan Lawrence Systems and methods for character and command input
US9489663B2 (en) * 2014-09-30 2016-11-08 Sap Keypad for the entry of authentication data
US9870485B2 (en) * 2014-11-12 2018-01-16 Nec Corporation System and method for detecting sensitive user input leakages in software applications
US20160188855A1 (en) * 2014-12-26 2016-06-30 Michael Ara Bezjian Secure PIN Entry
JP6547577B2 (en) * 2015-10-15 2019-07-24 富士通株式会社 Inspection apparatus, inspection program and inspection method
US20170140135A1 (en) * 2015-11-16 2017-05-18 Le Holdings (Beijing) Co., Ltd. Password input method, terminal appartus and electronic device
JP6746361B2 (en) * 2016-04-14 2020-08-26 キヤノン株式会社 Information processing apparatus, control method thereof, and program
US10248781B2 (en) * 2016-05-16 2019-04-02 Blackberry Limited Method of passcode unlock using force detection
US20190100152A1 (en) * 2017-10-02 2019-04-04 Panasonic Avionics Corporation Entertainment system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102203794A (en) * 2011-06-01 2011-09-28 华为终端有限公司 A terminal authentication method and a device thereof
CN105426100A (en) * 2015-10-30 2016-03-23 努比亚技术有限公司 Pressure sensor based password input method and apparatus
CN105354458A (en) * 2015-11-03 2016-02-24 广东欧珀移动通信有限公司 Password input verification method and system
CN105446622A (en) * 2015-11-11 2016-03-30 北京京东尚科信息技术有限公司 Enhancement transaction password input method and apparatus

Also Published As

Publication number Publication date
US20180336339A1 (en) 2018-11-22
EP3364326A1 (en) 2018-08-22
EP3364326B1 (en) 2020-05-13
EP3364326A4 (en) 2018-11-14
WO2017219376A1 (en) 2017-12-28
CN107851140A (en) 2018-03-27

Similar Documents

Publication Publication Date Title
US11995171B2 (en) User interface for managing access to credentials for use in an operation
US20210397306A1 (en) User interfaces for setting up an electronic device
US9027117B2 (en) Multiple-access-level lock screen
US11663309B2 (en) Digital identification credential user interfaces
US20230259598A1 (en) Secure login with authentication based on a visual representation of data
US9804767B2 (en) Light dismiss manager
CN111767554B (en) Screen sharing method and device, storage medium and electronic equipment
US20210400032A1 (en) User interfaces for accessing an account
CN106485173B (en) Sensitive information display method and device
US11455075B2 (en) Display method when application is exited and terminal
US11776190B2 (en) Techniques for managing an avatar on a lock screen
KR20180051782A (en) Method for displaying user interface related to user authentication and electronic device for the same
US11703996B2 (en) User input interfaces
CN107851140B (en) Method and device for generating password by pressure touch
AU2022200367B2 (en) Displaying a representation of a card with a layered structure
KR102616793B1 (en) Electronic device and method for providing scrren thereof
US20190369827A1 (en) Remote data input framework
US20230394128A1 (en) Digital identification credential user interfaces
US20240020367A1 (en) Method for Performing Biometric Feature Authentication When Multiple Application Interfaces are Simultaneously Displayed
AU2022235545B2 (en) User interfaces for digital identification
US20240104188A1 (en) Digital identification credential user interfaces
US20240184869A1 (en) Implementation of biometric authentication
WO2022260860A1 (en) User interfaces for managing passwords

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210428

Address after: Unit 3401, unit a, building 6, Shenye Zhongcheng, No. 8089, Hongli West Road, Donghai community, Xiangmihu street, Futian District, Shenzhen, Guangdong 518040

Patentee after: Honor Device Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.

TR01 Transfer of patent right